NSE7_SOC_AR-7.6 Online Practice Questions

Home / Fortinet / NSE7_SOC_AR-7.6

Latest NSE7_SOC_AR-7.6 Exam Practice Questions

The practice questions for NSE7_SOC_AR-7.6 exam was last updated on 2025-11-05 .

Viewing page 1 out of 6 pages.

Viewing questions 1 out of 32 questions.

Question#1

Refer to Exhibit:



A SOC analyst is creating the Malicious File Detected playbook to run when FortiAnalyzer generates a malicious file event. The playbook must also update the incident with the malicious file event data.
What must the next task in this playbook be?

A. A local connector with the action Update Asset and Identity
B. A local connector with the action Attach Data to Incident
C. A local connector with the action Run Report
D. A local connector with the action Update Incident

Explanation:
Understanding the Playbook and its Components:
The exhibit shows a playbook in which an event trigger starts actions upon detecting a malicious file.
The initial tasks in the playbook include CREATE_INCIDENT and GET_EVENTS.
Analysis of Current Tasks:
EVENT_TRIGGER STARTER: This initiates the playbook when a specified event (malicious file detection) occurs.
CREATE_INCIDENT: This task likely creates a new incident in the incident management system for tracking and response.
GET_EVENTS: This task retrieves the event details related to the detected malicious file.
Objective of the Next Task:
The next logical step after creating an incident and retrieving event details is to update the incident with the event data, ensuring all relevant information is attached to the incident record.
This helps SOC analysts by consolidating all pertinent details within the incident record, facilitating
efficient tracking and response.
Evaluating the Options:
Option A: Update Asset and Identity is not directly relevant to attaching event data to the incident.
Option B: Attach Data to Incident sounds plausible but typically, updating an incident involves more comprehensive changes including status updates, adding comments, and other data modifications.
Option C: Run Report is irrelevant in this context as the goal is to update the incident with event data.
Option D: Update Incident is the most suitable action for incorporating event data into the existing
incident record.
Conclusion:
The next task in the playbook should be to update the incident with the event data to ensure the incident reflects all necessary information for further investigation and response.
Reference: Fortinet Documentation on Playbook Creation and Incident Management.
Best Practices for Automating Incident Response in SOC Operations.

Question#2

Refer to the exhibits.









The Quarantine Endpoint by EMS playbook execution failed.
What can you conclude from reviewing the playbook tasks and raw logs?

A. The playbook executed in an ADOM where the incident does not exist.
B. The admin user does not have the necessary rights to update incidents.
C. The local connector is incorrectly configured, which is causing JSON API errors.
D. The endpoint is quarantined, but the action status is not attached to the incident.

Question#3

Refer to the exhibits.



The FortiMail Sender Blocklist playbook is configured to take manual input and add those entries to the FortiMail abc. com domain-level block list. The playbook is configured to use a FortiMail connector and the ADD_SENDER_TO_BLOCKLIST action.
Why is the FortiMail Sender Blocklist playbook execution failing7

A. You must use the GET_EMAIL_STATISTICS action first to gather information about email messages.
B. FortiMail is expecting a fully qualified domain name (FQDN).
C. The client-side browser does not trust the FortiAnalzyer self-signed certificate.
D. The connector credentials are incorrect

Explanation:
Understanding the Playbook Configuration:
The playbook "FortiMail Sender Blocklist" is designed to manually input email addresses or IP addresses and add them to the FortiMail block list.
The playbook uses a FortiMail connector with the action ADD_SENDER_TO_BLOCKLIST.
Analyzing the Playbook Execution:
The configuration and actions provided show that the playbook is straightforward, starting with an
ON_DEMAND STARTER and proceeding to the ADD_SENDER_TO_BLOCKLIST action.
The action description indicates it is intended to block senders based on email addresses or domains.
Evaluating the Options:
Option A: Using GET_EMAIL_STATISTICS is not required for the task of adding senders to a block list.
This action retrieves email statistics and is unrelated to the block list configuration.
Option B: The primary reason for failure could be the requirement for a fully qualified domain name (FQDN). FortiMail typically expects precise information to ensure the correct entries are added to the block list.
Option C: The trust level of the client-side browser with FortiAnalyzer's self-signed certificate does not impact the execution of the playbook on FortiMail.
Option D: Incorrect connector credentials would result in an authentication error, but the problem described is more likely related to the format of the input data. Conclusion:
The FortiMail Sender Blocklist playbook execution is failing because FortiMail is expecting a fully
qualified domain name (FQDN).
Reference: Fortinet Documentation on FortiMail Connector Actions.
Best Practices for Configuring FortiMail Block Lists.

Question#4

Which three end user logs does FortiAnalyzer use to identify possible IOC compromised hosts? (Choose three.)

A. Email filter logs
B. DNS filter logs
C. Application filter logs
D. IPS logs
E. Web filter logs

Explanation:
Overview of Indicators of Compromise (IoCs): Indicators of Compromise (IoCs) are pieces of evidence that suggest a system may have been compromised. These can include unusual network traffic patterns, the presence of known malicious files, or other suspicious activities.
FortiAnalyzer's Role: FortiAnalyzer aggregates logs from various Fortinet devices to provide
comprehensive visibility and analysis of network events. It uses these logs to identify potential IoCs
and compromised hosts.
Relevant Log Types:
DNS Filter Logs:
DNS requests are a common vector for malware communication. Analyzing DNS filter logs helps in identifying suspicious domain queries, which can indicate malware attempting to communicate with command and control (C2) servers.
Reference: Fortinet Documentation on DNS Filtering FortiOS DNS Filter IPS Logs:
Intrusion Prevention System (IPS) logs detect and block exploit attempts and malicious activities.
These logs are critical for identifying compromised hosts based on detected intrusion attempts or
behaviors matching known attack patterns.
Reference: Fortinet IPS Overview FortiOS IPS
Web Filter Logs:
Web filtering logs monitor and control access to web content. These logs can reveal access to malicious websites, download of malware, or other web-based threats, indicating a compromised host.
Reference: Fortinet Web Filtering FortiOS Web Filter
Why Not Other Log Types:
Email Filter Logs:
While important for detecting phishing and email-based threats, they are not as directly indicative of compromised hosts as DNS, IPS, and Web filter logs. Application Filter Logs:
These logs control application usage but are less likely to directly indicate compromised hosts
compared to the selected logs.
Detailed Process:
Step 1: FortiAnalyzer collects logs from FortiGate and other Fortinet devices.
Step 2: DNS filter logs are analyzed to detect unusual or malicious domain queries.
Step 3: IPS logs are reviewed for any intrusion attempts or suspicious activities.
Step 4: Web filter logs are checked for access to malicious websites or downloads.
Step 5: FortiAnalyzer correlates the information from these logs to identify potential IoCs and
compromised hosts.
Reference: Fortinet Documentation: FortiOS DNS Filter, IPS, and Web Filter administration guides.
FortiAnalyzer Administration Guide: Details on log analysis and IoC identification.
By using DNS filter logs, IPS logs, and Web filter logs, FortiAnalyzer effectively identifies possible compromised hosts, providing critical insights for threat detection and response.

Question#5

What is the primary purpose of configuring playbook triggers in SOC automation?

A. To document incident response procedures
B. To initiate automated responses based on specific conditions
C. To schedule regular maintenance windows
D. To manually control network traffic

Exam Code: NSE7_SOC_AR-7.6Q & A: 90 Q&AsUpdated:  2025-11-05

 Get All NSE7_SOC_AR-7.6 Q&As